Blog
06.10.2019

Annual FBI Internet Crime Report Shows Cyber Crimes Climbed, Costs Hit $2.7 Billion in 2018

Crimes reached $2.7 billion across victims of all ages, primarily over age 50

Near the end of April, the FBI released the annual report – The Internet Crime Report – from its Internet Crime Complaint Center (IC3). The report covers cyber crimes that occurred in 2018, including fraud, theft and exploitation that continue to plague victims. The cost of these cyber-enabled crimes hit $2.7 billion in losses, a mind-blowing number in just one year.

Victims Spanning All Ages Across All 50 US States

The report covers all US states and territories and the perpetrators hit victims of all ages. Anyone using a connected electronic device can fall prey to a scam, although most victims in the report that were hit financially were over 50.

In 2018, the IC3 received over 900 complaints per day, totaling 351,936 for the year. Items topping the complaint list were non-payment or non-delivery scams, breaches of personal information and extortion. Financial impact was highest in business email compromises, victims of personal/romance fraud and investment scams.

New Recovery Asset Team Successful at Getting Lost Business Money Back

Some good news in the report focused on the Recovery Asset Team, established in February of 2018. The Team has experienced significant success in recovering money lost in business emails scams – 75 percent, coming to $192 million. The scammers behind these sophisticated fraudulent efforts begin by infiltrating email accounts and asking their targets to send money in the form of wire transfers or gift card purchases.

An example of a Recovery Asset Team’s successful recovery happened in Colorado where a victim had wired $56,179.27, believing he was sending funds for a home purchase. The thief had spoofed an email to appear to be from a lending agent. The Recovery Asset Team teamed with the victim’s bank and the Denver Field Office to freeze the transfer and recover $54,000.

For a chance at getting stolen money back, victim’s must contact their banks immediately as soon as they suspect fraudulent activity. They must also report the crime to the IC3/FBI.

Reporting cyber crimes to the IC3 helps law enforcement spot patterns or trends across cases. Various teams work together with FBI field offices, coordinating with state and federal law enforcement. This provides the best and broadest support for identifying nefarious cyber crime events and being equipped to respond to victims.

Prevention Tips and Report Complaints Website

IC3 provides a website for the public to report scams and receive tips on ways to avoid becoming a victim of Internet crime. Included in the list is keep hardware devices and software current with security updates, A/V, and strong passwords. In addition, tips on becoming educated and informed on how to recognize fraudulent messages. If any message, request, offer or person appears suspicious, take steps to verify before sending personal information or money. https://www.ic3.gov

FBI Crime Complaint Center & Prevention Tips

Further resources:

Comparitech: 70+ common online scams used by cyber criminals and fraudsters

Blog:

DHS FBI Warn of APTs Targeting US Energy Nuclear Water Aviation Sectors

White paper:

Case Study: Winning Against the “Indefensible Attack”

Newsletter: Latest issue

2-minute Video: Virsec Overview: Protecting Against Advanced Cyberattacks